-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200711-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: CUPS: Memory corruption
      Date: November 12, 2007
      Bugs: #196736
        ID: 200711-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
CUPS contains a boundary checking error that might lead to the
execution of arbitrary code.

Background
=========
CUPS provides a portable printing layer for UNIX-based operating
systems.

Affected packages
================
    -------------------------------------------------------------------
     Package         /   Vulnerable   /                     Unaffected
    -------------------------------------------------------------------
  1  net-print/cups      < 1.2.12-r2                      >= 1.2.12-r2

Description
==========
Alin Rad Pop (Secunia Research) discovered an off-by-one error in the
ippReadIO() function when handling Internet Printing Protocol (IPP)
tags that might allow to overwrite one byte on the stack.

Impact
=====
A local attacker could send a specially crafted IPP request containing
"textWithLanguage" or "nameWithLanguage" tags, leading to a Denial of
Service or the execution of arbitrary code with the privileges of the
"lp" user. If CUPS is configured to allow network printing, this
vulnerability might be remotely exploitable.

Workaround
=========
To avoid remote exploitation, network access to CUPS servers on port
631/udp should be restricted. In order to do this, update the "Listen"
setting in cupsd.conf to "Listen localhost:631" or add a rule to the
system's firewall. However, this will not avoid local users from
exploiting this vulnerability.

Resolution
=========
All CUPS users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r2"

References
=========
  [ 1 ] CVE-2007-4351
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4351

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200711-16

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFHOMwLuhJ+ozIKI5gRAj2kAJ4nBFEivR9EjTpMWFgHR/urJr57WQCffDR7
JQt3M+r4ykECz1I05+c9C00=gIFU
-----END PGP SIGNATURE-----

Gentoo: GLSA-200711-16: CUPS: Memory corruption

CUPS contains a boundary checking error that might lead to the execution of arbitrary code.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200711-16
                                            https://security.gentoo.org/

Severity: High Title: CUPS: Memory corruption Date: November 12, 2007 Bugs: #196736 ID: 200711-16

Synopsis ======= CUPS contains a boundary checking error that might lead to the execution of arbitrary code.
Background ========= CUPS provides a portable printing layer for UNIX-based operating systems.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-print/cups < 1.2.12-r2 >= 1.2.12-r2
========== Alin Rad Pop (Secunia Research) discovered an off-by-one error in the ippReadIO() function when handling Internet Printing Protocol (IPP) tags that might allow to overwrite one byte on the stack.
Impact ===== A local attacker could send a specially crafted IPP request containing "textWithLanguage" or "nameWithLanguage" tags, leading to a Denial of Service or the execution of arbitrary code with the privileges of the "lp" user. If CUPS is configured to allow network printing, this vulnerability might be remotely exploitable.
Workaround ========= To avoid remote exploitation, network access to CUPS servers on port 631/udp should be restricted. In order to do this, update the "Listen" setting in cupsd.conf to "Listen localhost:631" or add a rule to the system's firewall. However, this will not avoid local users from exploiting this vulnerability.
Resolution ========= All CUPS users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-print/cups-1.2.12-r2"
References ========= [ 1 ] CVE-2007-4351 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4351
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200711-16
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFHOMwLuhJ+ozIKI5gRAj2kAJ4nBFEivR9EjTpMWFgHR/urJr57WQCffDR7 JQt3M+r4ykECz1I05+c9C00=gIFU -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News